Try our new research platform with insights from 80,000+ expert users

Microsoft Entra ID Protection vs Microsoft Identity Manager comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Omada Identity
Sponsored
Ranking in Identity Management (IM)
4th
Average Rating
8.2
Number of Reviews
47
Ranking in other categories
User Provisioning Software (3rd), Customer Identity and Access Management (CIAM) (3rd)
Microsoft Entra ID Protection
Ranking in Identity Management (IM)
12th
Average Rating
8.6
Number of Reviews
8
Ranking in other categories
Microsoft Security Suite (12th), Identity Threat Detection and Response (ITDR) (2nd)
Microsoft Identity Manager
Ranking in Identity Management (IM)
8th
Average Rating
7.8
Number of Reviews
20
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of September 2024, in the Identity Management (IM) category, the mindshare of Omada Identity is 4.2%, up from 4.2% compared to the previous year. The mindshare of Microsoft Entra ID Protection is 1.1%, up from 0.5% compared to the previous year. The mindshare of Microsoft Identity Manager is 7.1%, down from 8.8% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Identity Management (IM)
 

Featured Reviews

AD
Jun 1, 2021
Helped us clean up a lot of our accounts, including suppliers and partners
I would like to search on date fields, which is not possible now. I am unable to connect our organizations' tables and our partners to create a report in the solution. Sometimes you have to connect two different tables of your report. For now, I make a report for one, then I make a report for the other. After that, I combine them in Excel, but this is time-consuming. We are waiting for the newest version to come out at the end of the month. Hopefully, the feature to connect to other applications will be available with this release. Otherwise, we will have to wait for the next one. It would be nicer if we could get it sooner.
Reynaldo Ruiz Flores - PeerSpot reviewer
May 22, 2023
Enables smooth user sign-on experience, seamlessly deployment, and scales well
Azure AD offers a unified interface for efficiently managing user access. However, it is important to supplement it with other solutions for areas such as wireless and media communication, physical security, and similar aspects. Relying solely on the default configuration or base solution may not suffice for various requirements, necessitating the inclusion of additional components. The unified interface provided by Azure AD positively impacts the consistency of the user's sign-on experience. It is possible to achieve this consistency across various platforms such as Google and Amazon. However, it is essential to consider that certain scenarios may require additional solutions that are specifically tailored to about twelve different brands or specialized functionalities like zero-trust or stability measures. These solutions should seamlessly integrate with the custom interfaces, such as SaaS platforms, that are already integrated with identity solutions. By connecting your Azure AD with these complementary solutions, you can effectively combine the three components and bridge the gap between the initial Microsoft solution and the specific requirements of your company and the service provider. It becomes evident that a comprehensive approach is necessary, going beyond the initial solution to meet all the necessary requirements. The single pane of glass significantly influences the consistency of the security policies you enforce. To maintain compliance and ensure information security, it is necessary to implement frameworks like the seven-zero-one compliance framework. Regularly reviewing the security posture is crucial since circumstances evolve over time, and new threats emerge. It is imperative to continually enhance security tools and automate response mechanisms, allowing you more time to explore new security approaches and stay ahead of potential vulnerabilities. The assessment of Azure AD's admin center for managing identity and access tasks in an organization is positive. It is considered a good tool that offers simplicity and is not overly complex. However, it requires the use of the Azure client and additional identity solutions for developers. The interface is well-designed and continuously evolving with frequent updates. The assessment of the Azure AD admin center for managing all identity and access tasks in an organization is positive. It is considered to be a good tool that is user-friendly and not overly complex. However, it is important to utilize the Azure client and explore other identity options, especially for developers. The interface is well-designed, with frequent updates that require testing of previews to implement new solutions and improve the overall experience. In comparison to on-premise solutions, the admin center is much simpler, eliminating the need for multiple consoles and specialized configurations for each user. The solution has significantly improved my organization by simplifying the configuration process, as now we only need to perform a single-user setup. In comparison to competitors, where user administration and onboarding used to be more complex, the process has become much simpler. Previously, setting up a user involved configuring them in multiple systems such as Exchange, Active Directory, and accounts. However, in the cloud environment, setting up a user involves only a single step, and they instantly gain access to applications like Teams, SharePoint, and OneDrive, as well as cloud storage. Additionally, dynamic groups are available, making the entire process even more streamlined and user-friendly. We utilize the Azure AD conditional access feature to enforce finely tuned and adaptive access controls. This feature is crucial, especially when dealing with traveling users, as it provides an additional layer of security intelligence within the company. It helps address the issue of hackers gaining unauthorized access to user accounts and allows us to track and monitor their activities. To enhance security and protect against identity theft, we also leverage the licensing for Azure AD P1 and P2, which includes conditional access as a key component. By implementing these measures, we strive to ensure the utmost security for our company's identity infrastructure. The conditional access feature plays a crucial role in enhancing the robustness of a zero-trust strategy in user verification. It ensures that every access attempt is thoroughly assessed by checking for known or unfamiliar logging locations. Additionally, it prompts users to provide additional authentication factors, such as a code sent to their phone or an email, to ensure proper verification. By implementing these measures, conditional access strengthens the authentication process, making it particularly valuable in situations where stringent security measures are required. I used the Azure AD conditional access feature in conjunction with the Microsoft Endpoint Manager. When evaluating Azure AD's verified ID in terms of privacy and identity data controls, it is crucial to ensure that your company has the appropriate applications and data management practices in place. This includes disabling protocols such as SMB version two or NTLMA within the organization. Additionally, it is important to protect legacy applications and protocols by utilizing the pure configuration of the cloud. By taking these measures, you can effectively safeguard privacy and maintain control over identity data within Azure AD. I use the Azure AD permission management feature. The level of visibility and control provided by Azure AD in managing identity permissions across Microsoft, Amazon, and Google Cloud is significant. However, it goes beyond simply having a column for testing and user logs. Additional information is often required, especially when generating reports for external identities. The existing capabilities are not sufficient, and there is a need for more detailed segmentation in this area to effectively manage and monitor permissions. The permission management feature is highly beneficial for reducing the risk surface associated with identity permissions. It addresses the issue of leaving individuals with perpetual access to resources, which is a common problem in many companies. When a user leaves a position, there is often a failure to thoroughly review and revoke their authorizations, creating a security vulnerability. In order to mitigate this risk, it is preferable to create new users and assign fresh permissions, while retaining the old permissions and authorizations for other users. Although this approach requires additional work, it significantly improves security measures. Azure AD has proven to be a time-saving solution for IT administrators and HR departments. It greatly expedites the onboarding and offboarding processes by automating them, leading to faster and more efficient results. In the best cases, HR departments can take charge of the initial onboarding process, allowing administrators to focus on more critical user configurations instead of being burdened with repetitive tasks. This separation of responsibilities enables HR to initiate the process, while IT can provide templates and support, ensuring that clients are seamlessly integrated into the workflow without the need for direct involvement from the IT department. In my previous experience, this solution has saved me numerous hours. For example, when a new person was scheduled to join the company, it would typically take me around eight hours to handle tasks such as machine preparation, configuring user permissions, installing the required software, and other related activities. This could easily occupy an entire workday. However, if I delegate those tasks to the solution, I believe I could potentially reclaim approximately eight hours of my time, equivalent to a full workday, and utilize it for other IT administrative responsibilities. While the solution has helped us save money in terms of user management and improved security through the portal, it hasn't directly impacted licensing or other expenses. Azure AD has greatly improved the employee user experience in our organization. They now have the convenience of resetting their passwords from anywhere, whether they are within the company premises or working remotely. This eliminates the need for excessive contact with the IT support department or relying on specific personnel, giving users more freedom and independence to access their accounts and perform necessary actions.
WR
Jun 11, 2024
Easy to use and ensures that end users have the correct program rights and access
I would rate my experience with the initial setup as two out of ten, with ten being easy because the information and sources available on the Internet are not very good. Our organization primarily uses on-premises solutions. We are a conservative organization, and timing is less important than quality. So, the deployment took several days. Integration with other systems: We have a complex structure. The first step is our Active Directory solution, and then we have connections with the mentioned Microsoft technologies to facilitate access to rooms and program rights. We use cards to facilitate this. When we have a new employee, the first step is to ensure they get a dataset in the Active Directory.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"As an administrator, we benefit from a lot of functionality that is available out of the box, but it is also configurable to meet our specific needs."
"The support for the validity of the resources is valuable. The tool allows resource assignments within a validity period so that the managers do not have to remember to revoke the access once the work is done."
"The most relevant feature is Omada's reporting engine. Omada never 'forgets' and archives every process. All steps an admin, user, or manager has executed, are recorded in Omada."
"The customer success and support teams have been crucial."
"The most valuable feature is the automatic provisioning and reconciliation of things like the Active Directory groups and memberships."
"The most valuable feature in Omada is the governance. We work with other products and other product vendors, but the sweet spot in the market for Omada is where things are heavy on governance."
"When we started with identity and access management, we cleaned up and skipped 500 accounts. Therefore, there are a lot of people who are still in our system. Using this tool, we have cleaned up a lot of accounts for ourselves as well as our partners and suppliers. So, we can manage everything now."
"The most valuable aspects of Omada Identity for me are the automation capabilities."
"The tool is simple and you can find a lot of tutorials, and videos on YouTube that can help you."
"The deployment process is straightforward. It takes a few hours to complete."
"The reverse proxy feature provides additional security that is not available in other solutions."
"As an end-user, I find the experience to be quite seamless. My main advantage is that I only need to manage one login and one two-factor authentication method to access all the necessary tools. I don't have to set up separate logins and authentication for each application."
"I use conditional access most of the time."
"We've integrated our other software with Microsoft, and we log into other software using Microsoft. That's very helpful."
"The solution helps us with authentication."
"The primary and most valuable aspect of Azure AD identity is its ability to function seamlessly on both on-premise and cloud infrastructure, eliminating the need for extensive updates. However, this dual solution can pose vulnerabilities that require substantial support and security measures in the on-premise environment. Despite the challenges, it is currently not feasible to completely abandon AD, especially for companies in the sales and energy sectors. The integration with Microsoft Defender is crucial for enhancing security, making identity and security the primary focus and purpose of Azure AD."
"Its interface and the fact that it's integrated with everything in the Microsoft ecosystem are the most valuable features."
"Microsoft integration products are strong. That is what I like about the product."
"Microsoft Identity Manager's documentation is good, and its end-user portal is user-friendly."
"The product’s most valuable feature is stability."
"The most valuable and most interesting feature is the conditional access."
"The most crucial feature of Microsoft Identity Manager is integration, especially with Office 365. A specific scenario where automation provided by the identity manager was crucial is when customers use hybrid clouds, with resources both locally and in the cloud. They require an easy identity solution across workspaces, local and cloud, integrating cloud identity with local identity sources, supporting single sign-on and authorizations, and ensuring security across applications.Microsoft Identity Manager integrates such local and cloud identity sources, supporting numerous applications."
"The most valuable feature of the solution is the fact that I can use it to track who is sending which email, who is accessing which documents or which files, etc. These tools help me improve security within the enterprise environment."
"The features that we find most valuable are security, mobility, and Single Sign-On."
 

Cons

"I am not working with the product, but they have this BI tool for role-based mining, and I think that should be included in the core product rather than an add-on."
"The user interface should have a more flexible design, where you can change it to your requirement."
"The UI design needs improvement. One or two years ago, Omada changed its user interface to simplify, but the simplification has not really kicked in."
"They need to improve the cost for small companies."
"Omada Identity has a steep learning curve."
"There's a challenge with handling large amounts of data in this system."
"When you do a recalculation of an identity, it's hard to understand what was incorrect before you started the recalculation, and which values are actually updated... all you see are all the new fields that are provisioned, instead of seeing only the fields that are changed."
"When making a process, you should be able to use some coding to do some advanced calculations. The calculations you can currently do are too basic. I would also like some additional script features."
"Integrating some notifications, not necessarily all, but at least for important events or alerts, would be beneficial as it would function as a team solution or something similar."
"The platform's pricing and scalability need improvement."
"The solution is not optimized to work with Mac devices on a granular level. They work seamlessly with Windows but have a lot to improve to work with Mac devices. It also needs to improve stability and scalability."
"Azure AD could improve by enhancing the availability of specialized courses for security, such as NETSCOUT security or other relevant certifications. It would be beneficial to have specific courses for security, to provide in-depth knowledge and skills related to Azure AD. While there are micro-learning resources available for various concepts, many people in the IT industry may not have the time to go through all the courses to properly configure and utilize Azure Active Directory. Simplifying the implementation process and making it easier for individuals to join a company with Azure AD could also be considered areas for improvement."
"Identity labeling and sensitivity needs improvement."
"The pricing could be improved."
"The solution's sync should be faster since it can take about 30 minutes to two hours to complete a simple sync. The tool needs to sync instantly. It also needs to improve scalability, support, and stability."
"Microsoft Identity Manager could be more intuitive in terms of interface."
"The product could be more friendly for non-native English speakers. It would also be better if it were more intuitive and visually attractive."
"This product was only launched two or three years ago and it is still in the process of becoming stable."
"MIM's reliability could be improved."
"The setup was difficult. The deployment process is not quick."
"The prices can always be improved, and the integration with the software from other vendors could use an improvement, especially if you are using something like Oracle for a database, SAP for ERP, or something like that."
"The security could be slightly improved."
"It would be good if Microsoft Identity Manager Maybe could be integrated with Azure Active Directory directly and made as a cloud platform."
 

Pricing and Cost Advice

"The pricing is too high for SMBs."
"The pricing for Omada Identity is fair."
"Omada Identity is competitively priced and delivers good value for our money."
"There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
"Omada Identity offers a reasonable price point, but it will increase as we transition to the cloud."
"It is not cheap. None of these solutions are cheap, but we have good pricing at least for now from a licensing perspective."
"Omada continues to be very competitive on pricing, especially on the Omada cloud product."
"It is fairly priced for an on-premise environment, but for the cloud environment, I am not that happy with the pricing."
"Azure Active Directory Identity Protection is not very expensive."
"The price of Azure AD is not expensive."
"The product cost is on the expensive side."
"The pricing is competitive in the SMA segment and runs $5-$6 per user."
"When comparing the cost, Microsoft Identity Manager is the best solution because it is free if you have an Azure P2 license."
"The prices can always be improved. I'd rate it a 4 out of 10 in terms of pricing."
"The solution is included in the Microsoft E3 license and premium subscriptions of Azure AD."
"It is an expensive tool."
"MIM is free with a Microsoft Azure license."
"My rating for the pricing of Microsoft Identity Manager is average, neither too expensive nor too cheap."
"The solution is expensive."
"Microsoft Identity Manager comes with the premium or community license. If the customer doesn't have a premium license, the reseller who sells the licenses of Microsoft to the enterprise can extend the license for the client."
report
Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
805,335 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
17%
Computer Software Company
13%
Manufacturing Company
8%
Government
7%
Computer Software Company
18%
Financial Services Firm
14%
Government
8%
Manufacturing Company
8%
Computer Software Company
14%
Financial Services Firm
11%
Government
10%
Manufacturing Company
10%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Omada Identity?
We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10...
What needs improvement with Omada Identity?
There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a rec...
What is your primary use case for Omada Identity?
We wanted a solution that could help us make HR the master of identities. We wanted a solution that could take that d...
What is your experience regarding pricing and costs for Azure Active Directory Identity Protection?
It is an expensive product. It's not cheap, but overall, it's fine. We have to pay, but I'm not sure about the exact ...
What do you like most about Microsoft Identity Manager?
The product’s simplicity and integration are valuable.
What is your experience regarding pricing and costs for Microsoft Identity Manager?
My rating for the pricing of Microsoft Identity Manager is average, neither too expensive nor too cheap.
What needs improvement with Microsoft Identity Manager?
Microsoft Identity Manager has shown a strong focus on cloud solutions, but it could improve its support for legacy p...
 

Also Known As

Omada Identity Suite, Omada Identity Cloud
Azure Active Directory Identity Protection, Azure AD Identity Protection
MIM, Forefront Identity Manager, FIM, MS Identity Manager
 

Learn More

Video not available
Video not available
 

Overview

 

Sample Customers

Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group, BMW Group, Deutsche Leasing
Information Not Available
Dow Chemical Company (Dow), Whole Foods Market
Find out what your peers are saying about Microsoft Entra ID Protection vs. Microsoft Identity Manager and other solutions. Updated: September 2024.
805,335 professionals have used our research since 2012.